Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 3, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195931 4.3 警告 Mozilla Foundation - 複数の Mozilla 製品におけるキー入力をキャプチャされる脆弱性 CWE-200
情報漏えい
CVE-2011-3663 2011-12-22 15:42 2011-12-20 Show GitHub Exploit DB Packet Storm
195932 7.5 危険 Mozilla Foundation - 複数の Mozilla 製品で使用される YARR 正規表現ライブラリにおけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3661 2011-12-22 15:41 2011-12-20 Show GitHub Exploit DB Packet Storm
195933 10 危険 Mozilla Foundation - 複数の Mozilla 製品のブラウザエンジンにおけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2011-3660 2011-12-22 15:41 2011-12-20 Show GitHub Exploit DB Packet Storm
195934 7.5 危険 Mozilla Foundation - 複数の Mozilla 製品の SVG 実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3658 2011-12-22 15:40 2011-12-20 Show GitHub Exploit DB Packet Storm
195935 6.8 警告 アップル - Apple QuickTime における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-3228 2011-12-22 15:24 2011-10-14 Show GitHub Exploit DB Packet Storm
195936 4.3 警告 アップル - Apple QuickTime における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-3220 2011-12-22 15:09 2011-10-14 Show GitHub Exploit DB Packet Storm
195937 2.6 注意 アップル - Apple QuickTime Player におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-3218 2011-12-22 15:02 2011-10-14 Show GitHub Exploit DB Packet Storm
195938 7.2 危険 マイクロソフト - Microsoft Windows における権限昇格の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-3408 2011-12-22 14:44 2011-12-13 Show GitHub Exploit DB Packet Storm
195939 4.7 警告 BlackBerry - RIM BlackBerry Desktop Software における .ipd ファイルを復号される脆弱性 CWE-310
暗号の問題
CVE-2010-3741 2011-12-22 12:06 2010-10-5 Show GitHub Exploit DB Packet Storm
195940 9.3 危険 BlackBerry - RIM BlackBerry Enterprise Server および BlackBerry Professional Software におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-4778 2011-12-22 12:05 2009-12-1 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 3, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1051 2.7 LOW
Network
sap netweaver SAP NetWeaver (Change and Transport System) - versions 702, 731, 740, 750, 751, 752, 753, 754, 755, 756, 757, allows an authenticated user with admin privileges to maliciously run a benchmark program… - CVE-2023-32114 2024-09-29 07:15 2023-06-13 Show GitHub Exploit DB Packet Storm
1052 7.8 HIGH
Local
ui unifi_network_application A Command Injection vulnerability found in a Self-Hosted UniFi Network Servers (Linux) with UniFi Network Application (Version 8.3.32 and earlier) allows a malicious actor with unifi user shell acces… CWE-77
Command Injection
CVE-2024-42025 2024-09-29 03:35 2024-09-14 Show GitHub Exploit DB Packet Storm
1053 6.7 MEDIUM
Local
google android In rpmb , there is a possible double free due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploit… CWE-415
 Double Free
CVE-2023-32824 2024-09-29 03:35 2023-10-2 Show GitHub Exploit DB Packet Storm
1054 5.5 MEDIUM
Local
sqlite
redhat
fedoraproject
sqlite
enterprise_linux
extra_packages_for_enterprise_linux
fedora
A heap use-after-free issue has been identified in SQLite in the jsonParseAddNodeArray() function in sqlite3.c. This flaw allows a local attacker to leverage a victim to pass specially crafted malici… CWE-416
 Use After Free
CVE-2024-0232 2024-09-28 13:15 2024-01-16 Show GitHub Exploit DB Packet Storm
1055 5.5 MEDIUM
Local
linux linux_kernel A null pointer dereference vulnerability was found in ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() in drivers/net/wireless/ath/ath10k/wmi-tlv.c in the Linux kernel. This issue could be exploited to trig… CWE-476
 NULL Pointer Dereference
CVE-2023-7042 2024-09-28 13:15 2023-12-22 Show GitHub Exploit DB Packet Storm
1056 - - - A double-free vulnerability was found in libdwarf. In a multiply-corrupted DWARF object, libdwarf may try to dealloc(free) an allocation twice, potentially causing unpredictable and various results. CWE-415
 Double Free
CVE-2024-2002 2024-09-28 12:15 2024-03-18 Show GitHub Exploit DB Packet Storm
1057 8.0 HIGH
Adjacent
tp-link archer_c55_firmware
archer_c50_v3_firmware
Multiple TP-LINK products allow a network-adjacent authenticated attacker to execute arbitrary OS commands. Affected products/versions are as follows: Archer C50 firmware versions prior to 'Archer C5… CWE-78
OS Command 
CVE-2023-31188 2024-09-28 06:35 2023-09-6 Show GitHub Exploit DB Packet Storm
1058 8.0 HIGH
Network
apache airflow The session fixation vulnerability allowed the authenticated user to continue accessing Airflow webserver even after the password of the user has been reset by the admin - up until the expiry of the … CWE-384
 Session Fixation
CVE-2023-40273 2024-09-28 06:35 2023-08-24 Show GitHub Exploit DB Packet Storm
1059 8.2 HIGH
Network
apache ivy Improper Restriction of XML External Entity Reference, XML Injection (aka Blind XPath Injection) vulnerability in Apache Software Foundation Apache Ivy.This issue affects any version of Apache Ivy pr… CWE-91
CWE-611
Blind XPath Injection
XXE
CVE-2022-46751 2024-09-28 06:35 2023-08-21 Show GitHub Exploit DB Packet Storm
1060 6.1 MEDIUM
Network
mm-breaking_news_project mm-breaking_news The MM-Breaking News WordPress plugin through 0.7.9 does not escape the $_SERVER['REQUEST_URI'] parameter before outputting it back in an attribute, which could lead to Reflected Cross-Site Scripting… CWE-79
Cross-site Scripting
CVE-2024-8056 2024-09-28 06:29 2024-09-12 Show GitHub Exploit DB Packet Storm